Analysis

  • max time kernel
    91s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 09:57

General

  • Target

    c64fb4c3bf1d24c5be985c38726490104f7f3f814759d50c6b64075cf24a131d.exe

  • Size

    1.6MB

  • MD5

    79cbc3e682cc832fa76173d0c78dc03a

  • SHA1

    ec73b5bdfede95a08796ee867e2de84c5ec0d62e

  • SHA256

    c64fb4c3bf1d24c5be985c38726490104f7f3f814759d50c6b64075cf24a131d

  • SHA512

    2657a15ff0ce8d8f60c52f3799fca7752daf177f211a50fa04b8640d4814ac8de81c131e33bcda88ad695c6396ad3532dce5e6e19a4cd91465c020a9282beb6e

  • SSDEEP

    24576:NzD5urNhRWx2Mk4JJQByw7Imlq3g495S0PwbphrpgXXOZuv/rTWeR5j4UwJZQUYN:n6/ye0PIphrp9Zuvjqa0UidC

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c64fb4c3bf1d24c5be985c38726490104f7f3f814759d50c6b64075cf24a131d.exe
    "C:\Users\Admin\AppData\Local\Temp\c64fb4c3bf1d24c5be985c38726490104f7f3f814759d50c6b64075cf24a131d.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1632
    • C:\Users\Admin\AppData\Local\Temp\c64fb4c3bf1d24c5be985c38726490104f7f3f814759d50c6b64075cf24a131d.exe
      "C:\Users\Admin\AppData\Local\Temp\c64fb4c3bf1d24c5be985c38726490104f7f3f814759d50c6b64075cf24a131d.exe"
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:4152

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4152-132-0x0000000000000000-mapping.dmp
  • memory/4152-133-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/4152-134-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/4152-135-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/4152-136-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/4152-137-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB

  • memory/4152-138-0x0000000000400000-0x00000000004DF000-memory.dmp
    Filesize

    892KB